Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GiveWP GiveWP – Donation Plugin and Fundraising Platform allows Stored XSS.This issue affects GiveWP – Donation Plugin and Fundraising Platform: from n/a through 3.2.2.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-02-10T08:39:12.408Z

Updated: 2024-06-27T20:45:53.205Z

Reserved: 2023-12-18T22:41:07.589Z


Link: CVE-2023-51415

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-02-10T09:15:07.740

Modified: 2024-02-15T06:26:14.677


Link: CVE-2023-51415

JSON object: View

cve-icon Redhat Information

No data.

CWE